exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5071-1

Ubuntu Security Notice USN-5071-1
Posted Sep 9, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5071-1 - Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor implementation for AMD processors in the Linux kernel allowed a guest VM to disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a guest VM could use this to read or write portions of the host's physical memory. Maxim Levitsky discovered that the KVM hypervisor implementation for AMD processors in the Linux kernel did not properly prevent a guest VM from enabling AVIC in nested guest VMs. An attacker in a guest VM could use this to write to portions of the host's physical memory. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2020-36311, CVE-2021-22543, CVE-2021-3612, CVE-2021-3653, CVE-2021-3656
SHA-256 | 7801f4ce6a4419b3f2f1341fe4341924324976da2dd67f2e555b930b05113149

Ubuntu Security Notice USN-5071-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5071-1
September 08, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor
implementation for AMD processors in the Linux kernel allowed a guest VM to
disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a
guest VM could use this to read or write portions of the host's physical
memory. (CVE-2021-3656)

Maxim Levitsky discovered that the KVM hypervisor implementation for AMD
processors in the Linux kernel did not properly prevent a guest VM from
enabling AVIC in nested guest VMs. An attacker in a guest VM could use this
to write to portions of the host's physical memory. (CVE-2021-3653)

It was discovered that the KVM hypervisor implementation for AMD processors
in the Linux kernel did not ensure enough processing time was given to
perform cleanups of large SEV VMs. A local attacker could use this to cause
a denial of service (soft lockup). (CVE-2020-36311)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform reference counting in some situations,
leading to a use-after-free vulnerability. An attacker who could start and
control a VM could possibly use this to expose sensitive information or
execute arbitrary code. (CVE-2021-22543)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1023-gkeop 5.4.0-1023.24
linux-image-5.4.0-1046-kvm 5.4.0-1046.48
linux-image-5.4.0-1052-gcp 5.4.0-1052.56
linux-image-5.4.0-1052-gke 5.4.0-1052.55
linux-image-5.4.0-1054-oracle 5.4.0-1054.58
linux-image-5.4.0-1056-aws 5.4.0-1056.59
linux-image-5.4.0-1058-azure 5.4.0-1058.60
linux-image-5.4.0-84-generic 5.4.0-84.94
linux-image-5.4.0-84-generic-lpae 5.4.0-84.94
linux-image-5.4.0-84-lowlatency 5.4.0-84.94
linux-image-aws-lts-20.04 5.4.0.1056.59
linux-image-azure-lts-20.04 5.4.0.1058.56
linux-image-gcp-lts-20.04 5.4.0.1052.62
linux-image-generic 5.4.0.84.88
linux-image-generic-lpae 5.4.0.84.88
linux-image-gke 5.4.0.1052.62
linux-image-gke-5.4 5.4.0.1052.62
linux-image-gkeop 5.4.0.1023.26
linux-image-gkeop-5.4 5.4.0.1023.26
linux-image-kvm 5.4.0.1046.45
linux-image-lowlatency 5.4.0.84.88
linux-image-oem 5.4.0.84.88
linux-image-oem-osp1 5.4.0.84.88
linux-image-oracle-lts-20.04 5.4.0.1054.54
linux-image-virtual 5.4.0.84.88

Ubuntu 18.04 LTS:
linux-image-5.4.0-1023-gkeop 5.4.0-1023.24~18.04.1
linux-image-5.4.0-1052-gcp 5.4.0-1052.56~18.04.1
linux-image-5.4.0-1052-gke 5.4.0-1052.55~18.04.1
linux-image-5.4.0-1054-oracle 5.4.0-1054.58~18.04.1
linux-image-5.4.0-1056-aws 5.4.0-1056.59~18.04.1
linux-image-5.4.0-1058-azure 5.4.0-1058.60~18.04.1
linux-image-aws 5.4.0.1056.39
linux-image-azure 5.4.0.1058.38
linux-image-gcp 5.4.0.1052.38
linux-image-gke-5.4 5.4.0.1052.55~18.04.17
linux-image-gkeop-5.4 5.4.0.1023.24~18.04.24
linux-image-oracle 5.4.0.1054.58~18.04.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5071-1
CVE-2020-36311, CVE-2021-22543, CVE-2021-3612, CVE-2021-3653,
CVE-2021-3656

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-84.94
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1056.59
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1058.60
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1052.56
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1052.55
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1023.24
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1046.48
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1054.58
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1056.59~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1058.60~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1052.56~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1052.55~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1023.24~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1054.58~18.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close